Overview
overview
10Static
static
10b022d9e4ed...d9.exe
windows7-x64
3b022d9e4ed...d9.exe
windows10-2004-x64
3b0493b9be5...8b.exe
windows7-x64
10b0493b9be5...8b.exe
windows10-2004-x64
10b05f7f78ca...df.exe
windows7-x64
10b05f7f78ca...df.exe
windows10-2004-x64
10b0a1fdb84b...fb.exe
windows7-x64
10b0a1fdb84b...fb.exe
windows10-2004-x64
10b0e8870a05...44.exe
windows7-x64
7b0e8870a05...44.exe
windows10-2004-x64
7b1be021a24...db.exe
windows7-x64
10b1be021a24...db.exe
windows10-2004-x64
10b1c0206739...96.exe
windows7-x64
10b1c0206739...96.exe
windows10-2004-x64
7b1caa98d79...e3.exe
windows7-x64
10b1caa98d79...e3.exe
windows10-2004-x64
10b2045d697b...e4.exe
windows7-x64
3b2045d697b...e4.exe
windows10-2004-x64
3b2340f4c7b...8a.exe
windows7-x64
10b2340f4c7b...8a.exe
windows10-2004-x64
10b2583c9e87...82.exe
windows7-x64
7b2583c9e87...82.exe
windows10-2004-x64
7b26193ca56...61.exe
windows7-x64
10b26193ca56...61.exe
windows10-2004-x64
10b274fcd0b7...bb.exe
windows7-x64
7b274fcd0b7...bb.exe
windows10-2004-x64
7b2806b01d7...ba.exe
windows7-x64
10b2806b01d7...ba.exe
windows10-2004-x64
10b2ed62517c...47.exe
windows7-x64
10b2ed62517c...47.exe
windows10-2004-x64
10b31fb95009...32.exe
windows7-x64
10b31fb95009...32.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win10v2004-20250313-en
General
-
Target
b2806b01d727bb20b0bda20794c21cba.exe
-
Size
78KB
-
MD5
b2806b01d727bb20b0bda20794c21cba
-
SHA1
b218c95a7f6a27f277a4f4bf681567b3034df3c7
-
SHA256
8cbc27a772e52ac6ed8b7ed27b26817e27f72e6a9b8c7e6b0c788e40c46bf797
-
SHA512
c56fb8e2af6e841c2ed2fce1f0708ee12051aab4bc8c96d120430d866e386c93253b4ce2ae28d8bc70a120c41c7e97a09b319894735a9bd0904f7dc299a8c16f
-
SSDEEP
1536:OHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts9/J14P:OHFo53Ln7N041Qqhgs9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1780 tmpE206.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2336 b2806b01d727bb20b0bda20794c21cba.exe 2336 b2806b01d727bb20b0bda20794c21cba.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE206.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2806b01d727bb20b0bda20794c21cba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE206.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2336 b2806b01d727bb20b0bda20794c21cba.exe Token: SeDebugPrivilege 1780 tmpE206.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2336 wrote to memory of 1812 2336 b2806b01d727bb20b0bda20794c21cba.exe 31 PID 2336 wrote to memory of 1812 2336 b2806b01d727bb20b0bda20794c21cba.exe 31 PID 2336 wrote to memory of 1812 2336 b2806b01d727bb20b0bda20794c21cba.exe 31 PID 2336 wrote to memory of 1812 2336 b2806b01d727bb20b0bda20794c21cba.exe 31 PID 1812 wrote to memory of 1496 1812 vbc.exe 33 PID 1812 wrote to memory of 1496 1812 vbc.exe 33 PID 1812 wrote to memory of 1496 1812 vbc.exe 33 PID 1812 wrote to memory of 1496 1812 vbc.exe 33 PID 2336 wrote to memory of 1780 2336 b2806b01d727bb20b0bda20794c21cba.exe 34 PID 2336 wrote to memory of 1780 2336 b2806b01d727bb20b0bda20794c21cba.exe 34 PID 2336 wrote to memory of 1780 2336 b2806b01d727bb20b0bda20794c21cba.exe 34 PID 2336 wrote to memory of 1780 2336 b2806b01d727bb20b0bda20794c21cba.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe"C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1ogklg41.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE2B2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE2B1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE206.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE206.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5ffffa17f253f1048c05aa3d5707c8543
SHA16f8f333372445b1fa14646ee1831b08b3a8adc3f
SHA2563bc8598f32b6fefa6de2860bc4238e7374dc590f8dd75009e001fe0a5f3131b3
SHA512ade603baecf726a2909cc860ae285b4bc4d0d4d917a2b42e46d320dd9dc280dcaa01fa532541debf5632c0f82034f2c5f14c5bd18bd99d5639b9e5d48392154f
-
Filesize
266B
MD514d4ec39e13a26f90655dc4f64eef7f1
SHA1a6181ffb3baf2df216a8bf90858cdb6025d7bae4
SHA256ce06ee7c5b2de5a902119782649413b9d66cd4e1e920b7745d190650f8e9d977
SHA512968068d3007725c47c5bee18297cca9dcc712cb363a24f1b6c2ffdb60e9b150c7d2b5c95d93a9f8c795fc327815a9d90dde373ff3c8f4027fdb1d2c03504856e
-
Filesize
1KB
MD5c88ecfedde44bd534d1591c96d28bc7c
SHA186cfa94a4d38358e963e04adcd047af264be272f
SHA256eb6221a1790a2ff0c69441bad494720ffa319d3650e1eb818fcee98ae39c3a5b
SHA512d3ecba71750540822594d2e309b85b51fa8fd0ee618e746cb6b98f47b185496b3262fc6bff3750c10f0ab798b30a3e783d886ac53cb7e8d2d11fad5dc9f26633
-
Filesize
78KB
MD56444c8c563d94f4299cea8904b65d39f
SHA1aad054d870321ce02414a01f16f1bd233ade6616
SHA25632131d97e28471c4320afe2af0db6dbeb2036a3c7e895b1b8e46ec802e34d79b
SHA51273e78903be62282eb03ab9dd3b15b1c6a64efe50588e97451e4c2fd0b4e2a10df13e103bdd16ad2d84a2cd01e1d65e9aaa312bd5f9e893432d4240c416de7350
-
Filesize
660B
MD50c4ad4536ad588ebe70618f8b1373b46
SHA19aa2c3d8f2e015555ea84ac3c721aa23d794cdc0
SHA25670a8218cc5f251b55f4cadd042f21d9fcf1aa20a23e556465a6bf3a134936ffa
SHA512e5ffabff1bb65c1f676bf4d80d3f91ced2cd86ee98782d7f67e24815670b7be3f78b7d64cf92fa9011d95444f04957c42e6674b51de71e62bbe548f15f4d6833
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65